Dec0ne / PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
☆23Updated 2 years ago
Alternatives and similar repositories for PowerSploit:
Users that are interested in PowerSploit are comparing it to the libraries listed below
- MacroExploit use in excel sheet☆20Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- ☆32Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- My journey and notes on learning Offensive Security from the ground up☆16Updated 10 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 11 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 3 months ago
- A Red Teaming tool focused on profiling the target.☆26Updated 7 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 10 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 10 months ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- Fast Path Traversal exploitation tool☆21Updated 9 months ago
- Simple Shellcode Runner in Rust Language☆17Updated last year
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆38Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 10 months ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Automated HTTP Request Repeating With Burp Suite☆35Updated last year
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- ☆34Updated last year
- Modular framework to exploit UPS devices☆62Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Subdomains scanner Spider☆13Updated 11 months ago